WO2003107589A1 - Method for authentication between devices - Google Patents

Method for authentication between devices Download PDF

Info

Publication number
WO2003107589A1
WO2003107589A1 PCT/IB2003/002340 IB0302340W WO03107589A1 WO 2003107589 A1 WO2003107589 A1 WO 2003107589A1 IB 0302340 W IB0302340 W IB 0302340W WO 03107589 A1 WO03107589 A1 WO 03107589A1
Authority
WO
WIPO (PCT)
Prior art keywords
devices
certificate
revoked
group
range
Prior art date
Application number
PCT/IB2003/002340
Other languages
French (fr)
Inventor
Petrus J. Lenoir
Johan C. Talstra
Sebastisaan A. F. A. Van Den Heuvel
Antonius A. M. Staring
Original Assignee
Koninklijke Philips Electronics N.V.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Koninklijke Philips Electronics N.V. filed Critical Koninklijke Philips Electronics N.V.
Priority to JP2004514269A priority Critical patent/JP2005530397A/en
Priority to EP03727855A priority patent/EP1516453A1/en
Priority to KR10-2004-7020633A priority patent/KR20050013585A/en
Priority to BR0305072-6A priority patent/BR0305072A/en
Priority to US10/517,924 priority patent/US20050220304A1/en
Priority to AU2003233103A priority patent/AU2003233103A1/en
Publication of WO2003107589A1 publication Critical patent/WO2003107589A1/en

Links

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2805Home Audio Video Interoperability [HAVI] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2838Distribution of signals within a home automation network, e.g. involving splitting/multiplexing signals to/from different paths
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution

Definitions

  • the invention relates to a method of controlling authentication of a first device to a second device, the devices being assigned respective device identifiers.
  • CP Copy Protection
  • CE Consumer Electronics
  • CSS Content Scrambling System
  • DTCP Digital Transmission Content Protection
  • the second category is known under several names. In the broadcast world they are generally known as CA (Conditional Access) systems, while in the Internet world they are generally known as DRM (Digital Rights Management) systems.
  • the trust which is necessary for intercommunication between devices, is based on some secret, only known to devices that were tested and certified to have secure implementations.
  • Knowledge of the secret is tested using an authentication protocol.
  • the best solutions for these protocols are those which employ 'public key' cryptography, which use a pair of two different keys.
  • the secret to be tested is then the secret key of the pair, while the public key can be used to verify the results of the test.
  • the public key is accompanied by a certificate, that is digitally signed by the Certification Authority, the organization which manages the distribution of public/private key-pairs for all devices.
  • the public key of the Certification Authority is hard-coded into the implementation of the device.
  • a certificate is a bit-string, which contains an -bit message-part and a C-bit signature-part appended to it.
  • C is usually in the range of 512...2048 bits and typically 1024 bits.
  • M ⁇ C the signature is computed based on the message itself, for M>C it is computed based on a summary of the message. Below, the first case: M ⁇ C, is the more relevant one.
  • the signature depends sensitively on the contents of the message, and has the property that it can be constructed only by the Certification Authority, but verified by everybody. Verification in this context means: checking that the signature is consistent with the message. If somebody has changed but a single bit of the message, the signature will no longer be consistent.
  • Revocation means the withdrawal of the trust in that device.
  • the effect of revocation is that other devices in the network do not want to communicate anymore with the revoked device.
  • Revocation can be achieved in several different manners. Two different techniques would be to use so-called black lists (a list of revoked devices) or white lists (a list of un-revoked devices).
  • the device that is to verify the trust of its communication partner needs to have an up-to-date version of the list and checks whether the ID of the other device is on that list.
  • black lists are that the devices are trusted by default and the trust in them is only revoked, if their ED is listed on the revocation list. This list will be initially very small, but it can potentially grow unrestrictedly. Therefore both the distribution to and the storage on CE devices of these revocation lists might be problematic in the long run.
  • a device has to prove to others that it is still on the list of allowed communication partners. It will do this by presenting an up-to-date version of a certificate, which states that the device is on the white list.
  • the white list techniques overcomes the storage problem, by having only a fixed length certificate stored in each device which proves that that device is on the white list.
  • the revocation acts by sending all devices, except for the revoked ones, a new version of the white list certificate.
  • the storage in the devices is limited, the distribution of the white list certificates is an almost insurmountable problem if no efficient scheme is available.
  • This object is achieved according to the invention in a method comprising distributing to the first device a group certificate identifying a range of non-revoked device identifiers, said range encompassing the device identifier of the first device.
  • the invention provides a technique which combines the advantages of black lists (initially small distribution lists) with the main advantage of white lists (limited storage).
  • this technique additionally uses a device certificate, which proves the ED of a device.
  • This device certificate is already present in the devices (independent of revocation) as the basis for the initial trust and is installed, e.g., during production in the factory.
  • the first device can now authenticate itself by presenting the group certificate to the second device.
  • the authentication of the first device to the second device may comprise other steps in addition to the presenting of the group certificate.
  • the first device could also establish a secure authenticated channel with the second device, present a certificate containing its device identifier to the second device, and so on.
  • Authentication is successive if the second device determines that the device identifier of the first device is actually contained in the range given in the group certificate.
  • the authentication can be made mutual by simply also having the second device present its own group certificate to the first device.
  • the respective device identifiers correspond to leaf nodes in a hierarchically ordered tree
  • the group certificate identifies a node in the hierarchically ordered tree, said node representing a subtree in which the leaf nodes correspond to the range of non-revoked device identifiers.
  • the group certificate further identifies a further node in the subtree, said further node representing a further subtree in which the leaf nodes correspond to device identifiers excluded from the range of non-revoked device identifiers.
  • a device in the -subtree is revoked, a number of new certificates needs to be issued for the remaining non-revoked subtrees.
  • the present improvement has the advantage that when a small number of devices in a subtree is revoked, it is not immediately necessary to issue new certificates for a lot of new subtrees.
  • another group certificate can be issued that identifies a yet further subtree, part of the further subtree. This way, this part of the subtree can be maintained in the range of non-revoked device identifiers.
  • the group certificate is always consistently formed.
  • the respective device identifiers are selected from a sequentially ordered range, and the group certificate identifies a subrange of the sequentially ordered range, said subrange encompassing the range of non-revoked device identifiers.
  • a single group certificate identifies plural respective ranges of non-revoked device identifiers. This way, a gateway device can easily tell, without verifying many digital signatures at great computational cost, whether a particular group certificate could be relevant to particular devices. It can then filter out those group certificates that are not relevant at all, or verify any digital signatures on those group certificates that are relevant.
  • the plural respective ranges in the single group certificate are sequentially ordered, and the single group certificate identifies the plural respective ranges through an indication of the lowest and highest respective ranges in the sequential ordering. This allows the filter to decide whether this certificate might be relevant. This can then be verified by the destination device itself inspecting the signature. It allows the rapid rejection of the bulk of certificates that are irrelevant.
  • the group certificate comprises an indication of a validity period and the second device authenticates the first device if said validity period is acceptable.
  • Acceptable could mean simply “the current day and time fall within the indicated period", but preferably also some extensions-to the indicated period should be acceptable. This way, delays in propagating new group certificates do not automatically cause a device to fail authentication.
  • the group certificate comprises a version indication. This makes it possible for the second device to distribute protected content comprising an indication of a lowest acceptable certificate version to the first device upon successful authentication of the first device, and to successfully authenticate the first device if the version indication in the group certificate is at least equal to the indication of the lowest acceptable certificate version.
  • devices could require from their communication partners a version that is at least as new as the one they are using themselves, this might provide problems as devices that are on the list that are revoked are completely locked out of any exchange of content. They are even locked out from old content, which they were allowed to play before the new revocation list was distributed. In this embodiment these problems are avoided. Even if later the first device is revoked, it is still able to access old content using its old group certificate.
  • a “version” could be identified numerically, e.g. "version 3.1” or be coupled to a certain point in time, e.g. "the January 2002 version”.
  • the latter has the advantage that it is easier to explain to humans that a particular version is no longer acceptable because it is too old, which can be easily seen by comparing the point in time against the current time. With a purely numerical version number this is much more difficult.
  • FIG. 1 schematically shows a system 100 comprising devices 101-105 interconnected via a network
  • Fig. 2 is a diagram illustrating a binary tree construction for the Complete Subtree Method
  • Fig. 3 is a diagram illustrating a binary tree construction for the Subset
  • Fig. 4 is a diagram illustrating the Modified Black-Listing Method
  • Fig. 5 is a table illustrating optimization schemes for generating certificates.
  • Fig. 1 schematically shows a system 100 comprising devices 101-105 interconnected via a network 110.
  • the system 100 is an in-home network.
  • a typical digital home network includes a number of devices, e.g. a radio receiver, a tuner/decoder, a CD player, a pair of speakers, a television, a VCR, a tape deck, and so on. These devices are usually interconnected to allow one device, e.g. the television, to control another, e.g. the VCR.
  • One device such as e.g. the tuner/decoder or a set top box (STB), is usually the central device, providing central control over the others.
  • STB set top box
  • Content which typically comprises things like music, songs, movies, TV programs, pictures and the likes, is received through a residential gateway or set top box 101.
  • the source could be a connection to a broadband cable network, an Internet connection, a satellite downlink and so on.
  • the content can then be transferred over the network 110 to a sink for rendering.
  • a sink can be, for instance, the television display 102, the portable display device 103, the mobile phone 104 and/or the audio playback device 105.
  • the exact way in which a content item is rendered depends on the type of device and the type of content. For instance, in a radio receiver, rendering comprises generating audio signals and feeding them to loudspeakers. For a television receiver, rendering generally comprises generating audio and video signals and feeding those to a display screen and loudspeakers. For other types of content a similar appropriate action must be taken. Rendering may also include operations such as decrypting or descrambling a received signal, synchronizing audio and video signals and so on.
  • the set top box 101 may comprise a storage medium SI such as a suitably large hard disk, allowing the recording and later playback of received content.
  • the storage SI could be a Personal Digital Recorder (PDR) of some kind, for example a DVD+RW recorder, to which the set top box 101 is connected.
  • Content can also be provided to the system 100 stored on a carrier 120 such as a Compact Disc (CD) or Digital Versatile Disc (DVD).
  • CD Compact Disc
  • DVD Digital Versatile Disc
  • the portable display device 103 and the mobile phone 104 are connected wirelessly to the network 110 using a base station 111,- for example using Bluetooth or IEEE 802.11b.
  • the other devices are connected using a conventional wired connection.
  • HAVi Home Audio/Video Interoperability
  • Other well-known standards are the domestic digital bus (D2B) standard, a communications protocol described in EEC 1030 and Universal Plug and Play (http://www.upnp.org).
  • DRM Digital Rights Management
  • the home network is divided conceptually in a conditional access (CA) domain and a copy protection (CP) domain.
  • the sink is located in the CP domain. This ensures that when content is provided to the sink, no unauthorized copies of the content can be made because of the copy protection scheme in place in the CP domain.
  • Devices in the CP domain may comprise a storage medium to make temporary copies, but such copies may not be exported from the CP domain.
  • This framework is described in European patent application 01204668.6 (attorney docket PHNL010880) by the same applicant as the present application. Regardless of the specific approach chosen, all devices in the in-home network that implement the security framework do so in accordance with the implementation requirements. Using this framework, these devices can authenticate each other and distribute content securely. Access to the content is managed by the security system. This prevents the unprotected content from leaking to unauthorized devices and data originating from untrusted devices from entering the system.
  • a device will only be able to successfully authenticate itself if it was built by an authorized manufacturer, for example because only authorized manufacturers know a particular secret necessary for successful authentication or their devices are provided with a certificate issued by a Trusted Third Party.
  • revocation of a device is the reduction or complete disablement of one or more of its functions if secret information (e.g., identifiers or decryption keys) inside the device have been breached, or discovered through hacking.
  • secret information e.g., identifiers or decryption keys
  • revocation of a CE device may place limits on the types of digital content that the device is able to decrypt and use.
  • revocation may cause a piece of CE equipment to no longer perform certain functions, such as making copies, on any digital content it receives.
  • the usual effect of revocation is that other devices in the network 110 do not want to communicate anymore with the revoked device.
  • Revocation can be achieved in several different manners. Two different techniques would be to use so-called black lists (a list of revoked devices) or white lists (a list of un-revoked devices).
  • Multiple versions of a revocation list may exist.
  • Several mechanisms can be used for the enforcement of the newest version. For instance, devices could require from their communication partners a version that is at least as new as the one they are using themselves. However, this might provide problems as devices that are on the list that are revoked are completely locked out of any exchange of content. They are even locked out from old content, which they were allowed to play before the new revocation list was distributed.
  • Another version control mechanism is to link the distributed content to a certain version of the revocation list, i.e., the current version number of the revocation list is part of the license accompanying the content. Devices should then only distribute the content if all their communication partners have a version that is at least as new as the version required by the content.
  • the version numbering could be implemented, e.g., by using monotonically increasing numbers.
  • transmission size every non-revoked device must receive a signed message attesting to the fact that it is still participating in the current version of the revocation system.
  • storage size every non-revoked device must store the certificate that proves that it is still participating in the current version of the revocation system.
  • the certification authority would best transmit an individual certificate to each non-revoked device, containing the Device ID (e.g. serial number, Ethernet-address etc.) of that device; however this causes perhaps billions of messages to be broadcast.
  • the Device ID e.g. serial number, Ethernet-address etc.
  • the certification authority would best transmit an individual certificate to each non-revoked device, containing the Device ID (e.g. serial number, Ethernet-address etc.) of that device; however this causes perhaps billions of messages to be broadcast.
  • the Device ID e.g. serial number, Ethernet-address etc.
  • the certification authority would best transmit an individual certificate to each non-revoked device, containing the Device ID (e.g. serial number, Ethernet-address etc.) of that device; however this causes perhaps billions of messages to be broadcast.
  • a bi-directional link e.g., Set Top boxes with a phone hook-up
  • the certification authority transmits signed messages, which confirm that certain groups of devices are not revoked: one signed message for every non-revoked group.
  • the number of groups is much smaller than the number of devices so this requires limited transmission size.
  • the devices store only the message concerning the group of which they are a member and, accordingly, there is a need for only limited storage size.
  • the "prover” During authentication between two devices the "prover” then presents two certificates: the latest revocation message, which shows that a group of which the prover is a member, has not been revoked, and a certificate (installed in the factory), that confirms its Device ID (i.e., that this device is a member of the group mentioned in the step regarding the latest revocation message).
  • such a certificate contains a Device ID i and a public key PK t .
  • An attacker having intercepted a certificate for a group of which / is a member and trying to now impersonate i, will not have the secret key SK t corresponding to PK t and all further communication will be aborted, in accordance with the authentication protocols mentioned before.
  • the certification authority transmits an (individualized) message to every one of the m groups Si,...,Slose principal resource planning (PAN), certifying that the members of that group have not been revoked. Every member of group i stores message/certificate for group i.
  • a node is a place where the branches of the tree join.
  • the leaves are also considered nodes.
  • the root is the top-most node. • When node v lies directly above the node u, v is called the parent of u, and u the child of v. The other child of v: u is called the sibling of u. v, together with its parent, grandparent etc., are called the ancestors of u, and conversely u their descendant.
  • the subtree rooted at v is the set consisting of v and all its descendants.
  • Moving up the tree is like chopping of LSBs (Least Significant Bits) of the binary representation of a Device ID, one bit per layer.
  • ST(R) i.e. the siblings of the nodes on ST(R), referred to as ⁇ v;,...,v m ⁇ .
  • the certification authority now chooses the partition Si,...,S m , where S, corresponds to the leaves of the subtree rooted at v, . Every certificate contains only one v,.
  • no elements of R can be an element of the S,- and every element of D ⁇ R must be included in S] S 2 ... S m .
  • the groups are non-overlapping.
  • the first group certificate corresponding to the group S JW , identifies the subtree for the group Su which does not encompass the device ED 14.
  • the second group certificate corresponds to the subtree for Sim.
  • the corresponding Steiner tree is formed by nodes labeled 0000, 000, 00, 0, 01, 011, 0111, 1000, 1001, 100, 10, 1 and by top node 301.
  • the ⁇ 's are the nodes 302, 304 and 306 at the top of each enclosed area, and the b's the nodes 308, 310 and 312.
  • S a , b is the outermost enclosed area minus the area occupied by the subtrees hanging off the b-nodes 308-312.
  • the total transmission size is bounded by (2r-l) ( « + 2-log 2 n ) and more typically 1.25 r (n + 2-log 2 n ) [ ⁇ 1Mbyte using typical values]. If a further device has to be revoked, say the device with device ED 3 in Fig. 3, then new groups (and corresponding group certificates) Sooi.oon and Sooo.oooo a e created which replace Soo.oooo-
  • D ⁇ R ⁇ (r+I) groups, where each group S, consists of the devices ⁇ f ⁇ + ⁇ ...f i+ ⁇ - ⁇ .
  • each group S consists of the devices ⁇ f ⁇ + ⁇ ...f i+ ⁇ - ⁇ .
  • a more efficient scheme is the following: if a sorted list of all revoked devices (e.g., in ascending order) is created, then the authorized groups consist of the devices between any two elements of this list. Now the transmission size is only at most r n, which is equal to the size in the simple black listing case (of course, the data that is transmitted is identical to the black list, but the interpretation is different).
  • the devices For storage, the devices only extract the certificate that contains the Device IDs of the two revoked devices that bracket its own Device ID. E.g., in Fig. 4 device 4 would only store the certificate covering the group S 0) : about In bits of information.
  • the notation of the boundaries of the ordered list can of course be chosen in a variety of ways.
  • the numbers 0 and 7 represent two revoked devices, and the non-revoked list comprises the numbers 1 through 6 inclusive.
  • the certificate is constructed with a message- part containing the group-EDs for multiple groups, to which a signature over all of these group-IDs is added.
  • the certificate validates, as it were, a group-of-groups. Note: for practical reasons, the total length of the group-EDs in a group-of-groups preferably does not exceed C.
  • the message part of the certificate is compressed.
  • Signatures of messages with length m ⁇ C can have the property that the message can be retrieved from just the signature itself! Naively one might think that it is no longer necessary to include the group-EDs themselves into the message-part of the certificate.
  • filtering certificates i.e., deciding which certificate must go to which device, e.g. by a gateway device, becomes then very difficult/costly, because signature processing is very expensive and would have to be done for every certificate.
  • the message part of the certificate only needs to contain the "lowest” and "highest” group-EDs present in the group-of-groups (where "lowest” and “highest” are determined relative to the ordering relation). This allows the filter to decide whether this certificate might contain a relevant group-ED. This can then be verified by the destination device itself inspecting the signature. Et allows the rapid rejection of the bulk of certificates that are irrelevant.
  • Reference numeral 402 indicates the scheme wherein each respective group of a set of k groups Si , ..., Sfc is provided with a respective signature Sign[S ⁇ ], ..., SignfSjJ.
  • Each group S[ is identified by a string with a length on the order of typically 40 bits, as mentioned earlier.
  • the length of the signature Sign[Sj] is typically 1024 bits as mentioned above.
  • Reference numeral 404 indicates the scheme of the first optimization mentioned above.
  • the number of signatures, here: k is now replaced by a single signature that validates the whole group S ⁇ , ..., Sfc If there are more than k signatures, more certificates (each for every group of k certificates) would need to be created. However, it will be clear that this still results in a substantial saving in the number of certificates that need to be distributed: one for every k original certificates.
  • r-( «-log 2 r) groups each described by an n-bit number (tree-node).
  • [_C I n] of those can be fit into C-bits, and a single signature can be supplied for them together.
  • the further optimization can also be performed by ordering the tree-nodes, and then leaving only two (lowest and highest) tree-nodes in the message itself.
  • the total transmission size is (r-( «-log 2 >) / [.C I nj) • (2n+C) » r-( «-log 2 r) • (n + 2n(n+ ⁇ )IC) « «r-( «-log 2 r).
  • C bits For storage, only a single certificate needs to be stored: C bits.
  • the Modified Black- Listing method is superior by far to any of the other methods. In fact, it almost achieves the lower bound in transmission size given by black-listing and the lower bound in storage size given by white listing.
  • the other methods may become relevant if devices are organized hierarchically, e.g., if typically all devices of a certain model need to be revoked.
  • the invention thus provides several methods to reduce the overhead due to signatures by not transmitting most of the message-part of the certificate, and reconstructing it upon reception from the signature-part. From a cryptographic point this may introduce a security risk, because efficiently packed signatures, with a message having little redundancy, and signatures without significant redundancy are considered unsafe: they are too easy to create without the private key of the Certification Authority. A hacker would just generate a random C-bit number and present it as a certificate. If almost all messages are considered valid, also all signatures will be considered valid! Below it is discussed why there is still enough redundancy left in the description of groups-of-groups so that it is effectively impossible for a hacker to construct invalid signatures.
  • Verification of a certificate's signature requires prior knowledge of its internal format, in addition to the Certificate Authority's public key.
  • a commonly used technique is to calculate a hash value over the entire message, and include that in the data that is covered by the signature (i.e. encrypted using the Certificate Authority's private key). This technique has the drawback that it extends the size of the message by at least the size of the hash value — except in cases where the message is sufficiently short. Note that this data covered by the signature may include part of the original message, where that part is not transmitted otherwise, which case is referred to as digital signatures with message recovery.
  • the entire message may be transmitted separately from the signature, which case is being referred to as digital signatures with appendix.
  • an alternative technique can be used that is more efficient with respect to certificate size.
  • the first is a so-called Device Certificate, which contains a device's ID and its public key. It is built into a device at manufacturing time.
  • the second is a so-called Authorization Certificate, which contains a list of some device EDs that are authorized. Only devices that are able to present a Device Certificate with an ED that is listed in a corresponding Authorization Certificate will be authenticated by the system.
  • This relation between the two certificates is one of the ingredients that will be used in the signature verification process.
  • the other ingredient is knowledge of the encoding format of the authorized device IDs in the Authorization Certificates. Note that only verification is considered of an Authorization Certificate's signature. Verification of a Device Certificate's signature can be performed according to standard techniques, e.g., those using a hash function.
  • the boundary condition for a valid certificate is that all group EDs are unique, and sorted in ascending order, e.g., EDQ ⁇ EDI ⁇ .... ⁇ D ⁇ .j . Now, if a certificate contained fewer than k group EDs, the open places would be filled with random data that conforms to this boundary condition. Part of the reserved bits represented by m would then be used to indicate the number of valid entries.
  • Generating a random signature corresponds to signing a random sequence of A: group EDs.
  • the probability P that the boundary condition is satisfied i.e., they are ordered) equals:

Abstract

A certifying authority provides a method for whitelist-based controlling of authentication of a first device (102) in a system (100) to a second device (103). The method comprises issuing to the first device (102) a group certificate identifying a range of non-revoked device identifiers, said range encompassing the device identifier of the first device (102). Preferably the device identifiers correspond to leaf nodes in a hierarchically ordered tree, and the group certificate identifies a node (202-207) in the tree representing a subtree in which the leaf nodes correspond to said range. The group certificate can also identify a further node (308, 310, 312) in the subtree which represents a sub-subtree in which the leaf nodes correspond to revoked device identifiers. Alternatively, the device identifiers are selected from a sequentially ordered range, and the group certificate identifies a subrange of the sequentially ordered range, said subrange encompassing the whitelisted device identifiers.

Description

METHOD FOR AUTHENTICATION BETWEEN DEVICES
The invention relates to a method of controlling authentication of a first device to a second device, the devices being assigned respective device identifiers.
BACKGROUND OF THE INVENTION In recent years, the amount of content protection systems has grown at a rapid pace. Some of these systems only protect the content against illegal copying while others are also prohibiting the user to get access to the content. The first category is called Copy Protection (CP) systems and has been traditionally the main focus for Consumer Electronics (CE) devices, as this type of content protection is thought to be implementable in an inexpensive way and does not need bi-directional interaction with the content provider.
Examples are CSS (Content Scrambling System), the protection system of DVD ROM discs and DTCP (Digital Transmission Content Protection), the protection system for IEEE 1394 connections. The second category is known under several names. In the broadcast world they are generally known as CA (Conditional Access) systems, while in the Internet world they are generally known as DRM (Digital Rights Management) systems.
Recently new content protection systems have been introduced (like SmartRight from Thomson, or DTCP from DTLA) in which a set of devices can authenticate each other through a bi-directional connection. Based on this authentication, the devices will trust each other and this will enable them to exchange protected content. In the licenses accompanying the content, it is described which rights the user has and what operations he/she is allowed to perform on the content.
The trust, which is necessary for intercommunication between devices, is based on some secret, only known to devices that were tested and certified to have secure implementations. Knowledge of the secret is tested using an authentication protocol. The best solutions for these protocols are those which employ 'public key' cryptography, which use a pair of two different keys. The secret to be tested is then the secret key of the pair, while the public key can be used to verify the results of the test. To ensure the correctness of the public key and to check whether the key-pair is a legitimate pair of a certified device, the public key is accompanied by a certificate, that is digitally signed by the Certification Authority, the organization which manages the distribution of public/private key-pairs for all devices. In a simple implementation the public key of the Certification Authority is hard-coded into the implementation of the device.
A certificate is a bit-string, which contains an -bit message-part and a C-bit signature-part appended to it. C is usually in the range of 512...2048 bits and typically 1024 bits. For M<C, the signature is computed based on the message itself, for M>C it is computed based on a summary of the message. Below, the first case: M<C, is the more relevant one. The signature depends sensitively on the contents of the message, and has the property that it can be constructed only by the Certification Authority, but verified by everybody. Verification in this context means: checking that the signature is consistent with the message. If somebody has changed but a single bit of the message, the signature will no longer be consistent.
In typical security scenarios, there are several different devices involved, which might not all be implemented with equal levels of tamper-proofing. Such a system should therefore be resistant to the hacking of individual devices, which might enable illegal storing, copying and/or redistribution of digital content. An important technique to increase the resistance is the so-called revocation of these hacked devices.
Revocation means the withdrawal of the trust in that device. The effect of revocation is that other devices in the network do not want to communicate anymore with the revoked device. Revocation can be achieved in several different manners. Two different techniques would be to use so-called black lists (a list of revoked devices) or white lists (a list of un-revoked devices).
In the black list scenario, the device that is to verify the trust of its communication partner, needs to have an up-to-date version of the list and checks whether the ID of the other device is on that list. The advantage of black lists is that the devices are trusted by default and the trust in them is only revoked, if their ED is listed on the revocation list. This list will be initially very small, but it can potentially grow unrestrictedly. Therefore both the distribution to and the storage on CE devices of these revocation lists might be problematic in the long run. In the white list scenario, a device has to prove to others that it is still on the list of allowed communication partners. It will do this by presenting an up-to-date version of a certificate, which states that the device is on the white list. The white list techniques overcomes the storage problem, by having only a fixed length certificate stored in each device which proves that that device is on the white list. The revocation acts by sending all devices, except for the revoked ones, a new version of the white list certificate. Although now the storage in the devices is limited, the distribution of the white list certificates is an almost insurmountable problem if no efficient scheme is available.
SUMMARY OF THE INVENTION
It is one object of the invention to provide a system according to the preamble, which enables efficient distribution and storage of white list certificates.
This object is achieved according to the invention in a method comprising distributing to the first device a group certificate identifying a range of non-revoked device identifiers, said range encompassing the device identifier of the first device.
The invention provides a technique which combines the advantages of black lists (initially small distribution lists) with the main advantage of white lists (limited storage). Preferably, this technique additionally uses a device certificate, which proves the ED of a device. This device certificate is already present in the devices (independent of revocation) as the basis for the initial trust and is installed, e.g., during production in the factory.
Every device now only needs to store a single group certificate, i.e. the group certificate that identifies a range encompassing its own device identifier. This means that the storage requirements for certificates are fixed and can be computed in advance. It is now possible to optimize the implementation of these devices, for example by installing a memory that is exactly the right size, rather than a "sufficiently large" memory as would be necessary in the prior art.
As to distribution, it is now no longer necessary to always send out separate certificates for every single device in the system. By choosing an appropriate grouping of device identifiers, a single group certificate suffices for all the devices in the group. The method thus is more efficient
The first device can now authenticate itself by presenting the group certificate to the second device. Of course the authentication of the first device to the second device may comprise other steps in addition to the presenting of the group certificate. For instance, the first device could also establish a secure authenticated channel with the second device, present a certificate containing its device identifier to the second device, and so on.
Authentication is succesful if the second device determines that the device identifier of the first device is actually contained in the range given in the group certificate. The authentication can be made mutual by simply also having the second device present its own group certificate to the first device. In an embodiment the respective device identifiers correspond to leaf nodes in a hierarchically ordered tree, and the group certificate identifies a node in the hierarchically ordered tree, said node representing a subtree in which the leaf nodes correspond to the range of non-revoked device identifiers. This has the advantage that using a hierarchy makes it possible to very efficiently identify a group. A very large group of devices can be identified with a single identifier corresponding to a node high in the hierarchy.
In an improvement of this embodiment the group certificate further identifies a further node in the subtree, said further node representing a further subtree in which the leaf nodes correspond to device identifiers excluded from the range of non-revoked device identifiers. In the previous approach, if a device in the -subtree is revoked, a number of new certificates needs to be issued for the remaining non-revoked subtrees. The present improvement has the advantage that when a small number of devices in a subtree is revoked, it is not immediately necessary to issue new certificates for a lot of new subtrees.
As an enhancement, another group certificate can be issued that identifies a yet further subtree, part of the further subtree. This way, this part of the subtree can be maintained in the range of non-revoked device identifiers.
It may be desirable to agree in advance to always revoke one device ID in the group, for example the device ID zero. This way, even if no actual devices are revoked, the group certificate is always consistently formed. In a further embodiment the respective device identifiers are selected from a sequentially ordered range, and the group certificate identifies a subrange of the sequentially ordered range, said subrange encompassing the range of non-revoked device identifiers. This advantageously combines the small transmission size of the simple black listing method discussed above with the small storage size of the white listing methods. If now a sorted list of all revoked devices (e.g., in ascending order) is created, then the authorized groups consist of the devices between any two elements of this list. Now the transmission size is at most equal to the size in the simple black listing case (of course, the data that is transmitted is identical to the black list, but the interpretation is different).
In a further embodiment a single group certificate identifies plural respective ranges of non-revoked device identifiers. This way, a gateway device can easily tell, without verifying many digital signatures at great computational cost, whether a particular group certificate could be relevant to particular devices. It can then filter out those group certificates that are not relevant at all, or verify any digital signatures on those group certificates that are relevant. In a variant of this embodiment the plural respective ranges in the single group certificate are sequentially ordered, and the single group certificate identifies the plural respective ranges through an indication of the lowest and highest respective ranges in the sequential ordering. This allows the filter to decide whether this certificate might be relevant. This can then be verified by the destination device itself inspecting the signature. It allows the rapid rejection of the bulk of certificates that are irrelevant.
In a further embodiment the group certificate comprises an indication of a validity period and the second device authenticates the first device if said validity period is acceptable. "Acceptable" could mean simply "the current day and time fall within the indicated period", but preferably also some extensions-to the indicated period should be acceptable. This way, delays in propagating new group certificates do not automatically cause a device to fail authentication.
In a further embodiment the group certificate comprises a version indication. This makes it possible for the second device to distribute protected content comprising an indication of a lowest acceptable certificate version to the first device upon successful authentication of the first device, and to successfully authenticate the first device if the version indication in the group certificate is at least equal to the indication of the lowest acceptable certificate version.
Although devices could require from their communication partners a version that is at least as new as the one they are using themselves, this might provide problems as devices that are on the list that are revoked are completely locked out of any exchange of content. They are even locked out from old content, which they were allowed to play before the new revocation list was distributed. In this embodiment these problems are avoided. Even if later the first device is revoked, it is still able to access old content using its old group certificate.
A "version" could be identified numerically, e.g. "version 3.1" or be coupled to a certain point in time, e.g. "the January 2002 version". The latter has the advantage that it is easier to explain to humans that a particular version is no longer acceptable because it is too old, which can be easily seen by comparing the point in time against the current time. With a purely numerical version number this is much more difficult.
BRIEF DESCRIPTION OF THE FIGURES
The invention is described below in further detail, by way of example and with reference to the accompanying drawing, wherein: Fig. 1 schematically shows a system 100 comprising devices 101-105 interconnected via a network;
Fig. 2 is a diagram illustrating a binary tree construction for the Complete Subtree Method; Fig. 3 is a diagram illustrating a binary tree construction for the Subset
Difference Method;
Fig. 4 is a diagram illustrating the Modified Black-Listing Method; and
Fig. 5 is a table illustrating optimization schemes for generating certificates.
DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
Throughout the figures, same reference numerals indicate similar or corresponding features. Some of the features indicated in the drawings are typically implemented in software, and as such represent software entities, such as software modules or objects.
SYSTEM ARCHITECTURE
Fig. 1 schematically shows a system 100 comprising devices 101-105 interconnected via a network 110. In this embodiment, the system 100 is an in-home network. A typical digital home network includes a number of devices, e.g. a radio receiver, a tuner/decoder, a CD player, a pair of speakers, a television, a VCR, a tape deck, and so on. These devices are usually interconnected to allow one device, e.g. the television, to control another, e.g. the VCR. One device, such as e.g. the tuner/decoder or a set top box (STB), is usually the central device, providing central control over the others.
Content, which typically comprises things like music, songs, movies, TV programs, pictures and the likes, is received through a residential gateway or set top box 101. The source could be a connection to a broadband cable network, an Internet connection, a satellite downlink and so on. The content can then be transferred over the network 110 to a sink for rendering. A sink can be, for instance, the television display 102, the portable display device 103, the mobile phone 104 and/or the audio playback device 105. The exact way in which a content item is rendered depends on the type of device and the type of content. For instance, in a radio receiver, rendering comprises generating audio signals and feeding them to loudspeakers. For a television receiver, rendering generally comprises generating audio and video signals and feeding those to a display screen and loudspeakers. For other types of content a similar appropriate action must be taken. Rendering may also include operations such as decrypting or descrambling a received signal, synchronizing audio and video signals and so on.
The set top box 101, or any other device in the system 100, may comprise a storage medium SI such as a suitably large hard disk, allowing the recording and later playback of received content. The storage SI could be a Personal Digital Recorder (PDR) of some kind, for example a DVD+RW recorder, to which the set top box 101 is connected. Content can also be provided to the system 100 stored on a carrier 120 such as a Compact Disc (CD) or Digital Versatile Disc (DVD).
The portable display device 103 and the mobile phone 104 are connected wirelessly to the network 110 using a base station 111,- for example using Bluetooth or IEEE 802.11b. The other devices are connected using a conventional wired connection. To allow the devices 101-105 to interact, several interoperability standards are available, which allow different devices to exchange messages and information and to control each other. One well- known standard is the Home Audio/Video Interoperability (HAVi) standard, version 1.0 of which was published in January 2000, and which is available on the Internet at the address http://www.havi.org/. Other well-known standards are the domestic digital bus (D2B) standard, a communications protocol described in EEC 1030 and Universal Plug and Play (http://www.upnp.org).
It is often important to ensure that the devices 101-105 in the home network do not make unauthorized copies of the content. To do this, a security framework, typically referred to as a Digital Rights Management (DRM) system is necessary.
In one such framework, the home network is divided conceptually in a conditional access (CA) domain and a copy protection (CP) domain. Typically, the sink is located in the CP domain. This ensures that when content is provided to the sink, no unauthorized copies of the content can be made because of the copy protection scheme in place in the CP domain. Devices in the CP domain may comprise a storage medium to make temporary copies, but such copies may not be exported from the CP domain. This framework is described in European patent application 01204668.6 (attorney docket PHNL010880) by the same applicant as the present application. Regardless of the specific approach chosen, all devices in the in-home network that implement the security framework do so in accordance with the implementation requirements. Using this framework, these devices can authenticate each other and distribute content securely. Access to the content is managed by the security system. This prevents the unprotected content from leaking to unauthorized devices and data originating from untrusted devices from entering the system.
It is important that devices only distribute content to other devices which they have successfully authenticated beforehand. This ensures that an adversary cannot make unauthorized copies using a malicious device. A device will only be able to successfully authenticate itself if it was built by an authorized manufacturer, for example because only authorized manufacturers know a particular secret necessary for successful authentication or their devices are provided with a certificate issued by a Trusted Third Party.
DEVICE REVOCATION
In general, revocation of a device is the reduction or complete disablement of one or more of its functions if secret information (e.g., identifiers or decryption keys) inside the device have been breached, or discovered through hacking. For example, revocation of a CE device may place limits on the types of digital content that the device is able to decrypt and use. Alternatively, revocation may cause a piece of CE equipment to no longer perform certain functions, such as making copies, on any digital content it receives.
The usual effect of revocation is that other devices in the network 110 do not want to communicate anymore with the revoked device. Revocation can be achieved in several different manners. Two different techniques would be to use so-called black lists (a list of revoked devices) or white lists (a list of un-revoked devices).
Multiple versions of a revocation list may exist. Several mechanisms can be used for the enforcement of the newest version. For instance, devices could require from their communication partners a version that is at least as new as the one they are using themselves. However, this might provide problems as devices that are on the list that are revoked are completely locked out of any exchange of content. They are even locked out from old content, which they were allowed to play before the new revocation list was distributed. Another version control mechanism is to link the distributed content to a certain version of the revocation list, i.e., the current version number of the revocation list is part of the license accompanying the content. Devices should then only distribute the content if all their communication partners have a version that is at least as new as the version required by the content. The version numbering could be implemented, e.g., by using monotonically increasing numbers.
There are multiple cost factors which determine the attractiveness (and therefore likelihood of application) of a revocation mechanism. One factor is transmission size: every non-revoked device must receive a signed message attesting to the fact that it is still participating in the current version of the revocation system. Another factor is storage size: every non-revoked device must store the certificate that proves that it is still participating in the current version of the revocation system. These two factors seem contradictory. For a small transmission size the authority would best broadcast one signed message containing the identity of all the revoked devices, but this would result in prohibitive storage requirements in the case of 100,000 or so revoked devices. In order to minimize storage size, the certification authority would best transmit an individual certificate to each non-revoked device, containing the Device ID (e.g. serial number, Ethernet-address etc.) of that device; however this causes perhaps billions of messages to be broadcast. Of course in case of a bi-directional link (e.g., Set Top boxes with a phone hook-up), one may just download the certificates relevant to the devices in the AD.
It is one of the purposes of this invention to provide a meaningful compromise between the two extremes represented by the black-list approach and the white-list approach as mentioned earlier. The invention is based in part on the hierarchical key-distribution schemes known from cryptography. In an embodiment of the invention, the certification authority transmits signed messages, which confirm that certain groups of devices are not revoked: one signed message for every non-revoked group. In general the number of groups is much smaller than the number of devices so this requires limited transmission size. Further, the devices store only the message concerning the group of which they are a member and, accordingly, there is a need for only limited storage size. During authentication between two devices the "prover" then presents two certificates: the latest revocation message, which shows that a group of which the prover is a member, has not been revoked, and a certificate (installed in the factory), that confirms its Device ID (i.e., that this device is a member of the group mentioned in the step regarding the latest revocation message).
Typically, such a certificate contains a Device ID i and a public key PKt. An attacker having intercepted a certificate for a group of which / is a member and trying to now impersonate i, will not have the secret key SKt corresponding to PKt and all further communication will be aborted, in accordance with the authentication protocols mentioned before.
To describe the advantages, the following notation is introduced:
• Every device has a Device ID, i, 0 ≤ i < N, where N=2" is the total number of devices: every Device ED number is an «-bit string;
• D - {0, 1 , ... ,N- 1 } is the set of all devices; • R = ■ -j r} is the set of r revoked devices (which changes/grows from generation to generation).
The certification authority transmits an (individualized) message to every one of the m groups Si,...,S„„ certifying that the members of that group have not been revoked. Every member of group i stores message/certificate for group i. The groups are chosen such that Sι S2 ... Sm = D\R (i.e., all sets Sfc, l< k < m together form the set of non-revoked devices which equals D minus the set of revoked devices).
The question to be solved is how to choose the partition of D\R into Si...Sm given R. Note that this partition will be different in a next generation when R has changed. Assume that N is typically a 40-bit number (in effect allowing approx. 200 devices per person in the whole world), and r = \R\, the number of revoked devices is < 100,000. Below, five such partitions are being discussed as well as their respective cost in transmission and storage size. These partitioning schemes are the Simple Black-Listing; the Simple White-Listing; the Complete Subtree Method; the Subset Difference Method; and the Modified Black-Listing Method. After discussing partitioning methods and their cost, the impact of signatures will be considered.
Simple Black-Listing
As stated above, to minimize transmission size, the best one can do is to send a signed message to all devices stating the elements of R. In effect D\R is partitioned into a single group, m=l . The theoretical lower bound on the transmission size is: log2 jss r log2 N-r log2 r = rn -r log2 r bits .
The approximation holds when 1 « r « N, which is the range of parameters that is relevant for a content protection system. A trivial implementation that closely approximates this lower bound is for the authority to transmit a signed list of all the revoked devices taking r n bits (every device has an w-bits Device ID). The storage size is obviously the same: r n bits (~ Vi Mbyte).
Simple White-Listing In order to minimize storage size, the authority sends a separate certificate to every non-revoked device, containing its Device ID. In effect, D\R is partitioned into m = \D\R I = (N-r) -groups, each group with only member. The transmission size is (N-r)-n (or perhaps (N-r)- n, where N = #-devices issued to date). Complete Subtree Method
A method for partitioning a set of identifiers into a hierarchically ordered set is described in D. Naor, M. Naor, J. Lotspiech, "Revocation and Tracing Schemes for Stateless Receivers", Adv. in Cryptology, CRYPTO '01, LNCS 2139, Springer 2001, pp.41-62, but this article does not discuss using the ordered set to create group identifiers like in the present invention.
To discuss the Complete Subtree Method, and the Subset Difference Method addressed further below, all the possible w-bit Device IDs are being interpreted as leaves (end-points) of an (n+ 1 )-layer binary tree. Some terminology:
• The endpoints of the tree are called the leaves. There are 2" leaves in an («+l)-layer tree.
• A node is a place where the branches of the tree join. The leaves are also considered nodes.
• The root is the top-most node. • When node v lies directly above the node u, v is called the parent of u, and u the child of v. The other child of v: u is called the sibling of u. v, together with its parent, grandparent etc., are called the ancestors of u, and conversely u their descendant.
• The subtree rooted at v is the set consisting of v and all its descendants.
Moving up the tree (visiting ancestors) is like chopping of LSBs (Least Significant Bits) of the binary representation of a Device ID, one bit per layer.
Assume a number of leaves, R ={/!,... fr } have been revoked. A path is now drawn from every one of the revoked leaves upwards, to the root of the tree. The collection of merging paths is called the Steiner Tree ST(R) corresponding to leaves R. This is illustrated in Fig. 2, wherein a binary tree construction is given for N=16 devices. Devices with Device ID 0, 7, 8 and 9 have been revoked. The paths through the tree connecting the revoked nodes eventually with the topmost node 201 form the corresponding Steiner Tree ST(R). These paths lie outside the enclosed areas 202-207. At the top of each enclosed area lie nodes that are the siblings hanging off the Steiner tree which generate the groups S[ that are represented by the enclosed areas, which are labeled S(χ)01 > $001 ' $010 > $0110 > $101 > an^ Sn . For the Complete Subtree Method concentrate on the nodes "hanging off
ST(R): i.e. the siblings of the nodes on ST(R), referred to as {v;,...,vm}. The certification authority now chooses the partition Si,...,Sm, where S, corresponds to the leaves of the subtree rooted at v, . Every certificate contains only one v,. By construction no elements of R can be an element of the S,- and every element of D\R must be included in S] S2 ... Sm. The groups are non-overlapping.
One might think that there are about m = r-n nodes hanging off ST(R): n nodes for every revoked device (its path to the root has n nodes) and r devices. However it can be shown that m < r-(«-log2 r). The reason is that paths in ST(R) tend to merge long before they reach the root. Using this, and the fact that every v, is an n-bit number, the transmission size of revocation message is bounded by an upper limit of « r (n-log2 r) [10s of Mbytes]. As to the storage size: a device only stores the signature of the S, to which it belongs: n-bits.
If a further device has to be revoked, say the device with device ID 3 in Fig. 2, then a new group (and corresponding group certificate) Soow is created which replaces Sooi- This replacement could be realized by e.g. adding a higher version number to Soow- If group certificates bear validity period indicators, the certificate Soow automatically expires after its validity period has passed, and then replacement is automatic.
If instead the device with device ED 14 were revoked, two new group certificates are necessary. The first group certificate, corresponding to the group SJW, identifies the subtree for the group Su which does not encompass the device ED 14. The second group certificate corresponds to the subtree for Sim.
Subset Difference Method This method, illustrated in Fig. 3 for N=16 devices, interprets the Device EDs of the devices as leaves in a binary tree, similar to the Complete Subtree Method discussed above. Again, a Steiner Tree ST(R) is drawn. Now, chains ofoutdegree I are identified on ST(R): i.e., consecutive nodes of the Steiner Tree which have only a single child or sibling on ST(R): the dotted lines in Fig. 3. To every such chain a group Sa,b is assigned, to which to send a certificate as follows: let a be the first element of the chain (just after a node of outdegree 2), and b be the last (a leaf or node ofoutdegree 2). Then Sa,b is the set of leaves of the subtree with a as a root, minus the leaves of the subtree with b as a root.
Devices with Device ED 0, 7, 8 and 9 have been revoked. The corresponding Steiner tree is formed by nodes labeled 0000, 000, 00, 0, 01, 011, 0111, 1000, 1001, 100, 10, 1 and by top node 301. The α's are the nodes 302, 304 and 306 at the top of each enclosed area, and the b's the nodes 308, 310 and 312. Sa,b is the outermost enclosed area minus the area occupied by the subtrees hanging off the b-nodes 308-312.
The point is that such a chain (between the merging of two paths going from the bottom towards the top of the tree) can never have descendants which are revoked (otherwise there would be a node outdegree 2 in this chain on the Steiner Tree). Note that the groups are non-overlapping due to the fact that binary trees are used. Of course other types of trees or hierarchical orderings could be used in which overlapping could occur. This makes no difference for the present invention. It can be shown that this construction is very efficient: at most 2r-l groups Sa,b are needed to cover D\R. In fact, the worst case obscures the fact that for randomly chosen R - {/!>• ■ fr} a more realistic number of groups is 1.25-r. To determine the transmission size, one needs to compute how to encode efficiently the pair {a, b) in Sa,b ■ Note that if a is at layer j, and b at layer k, b has the first y bits in common with a. A practical way to encode {a, b} is to transmit bit-string 1| k || b, where "||" denotes concatenation. Since / and k take log2 n bits (approx. 6-bits for practical N, r), the length of j || k || b is bounded by upper limit (n + 2-log2 n ). Thus the total transmission size is bounded by (2r-l) (« + 2-log2 n ) and more typically 1.25 r (n + 2-log2 n ) [~ 1Mbyte using typical values]. If a further device has to be revoked, say the device with device ED 3 in Fig. 3, then new groups (and corresponding group certificates) Sooi.oon and Sooo.oooo a e created which replace Soo.oooo-
Modified Black-Listing Method This method directly combines the small transmission size of the simple black listing method discussed above with the small storage size of the white listing methods.
Basically, D\R is partitioned into m = | D\R\ = (r+I) groups, where each group S, consists of the devices {fι+\ ...fi+\-\}. In a naϊve scheme this leads to a transmission size of 2-r-n. A more efficient scheme is the following: if a sorted list of all revoked devices (e.g., in ascending order) is created, then the authorized groups consist of the devices between any two elements of this list. Now the transmission size is only at most r n, which is equal to the size in the simple black listing case (of course, the data that is transmitted is identical to the black list, but the interpretation is different).
For storage, the devices only extract the certificate that contains the Device IDs of the two revoked devices that bracket its own Device ID. E.g., in Fig. 4 device 4 would only store the certificate covering the group S0) : about In bits of information.
The notation of the boundaries of the ordered list can of course be chosen in a variety of ways. In the above example, the numbers 0 and 7 represent two revoked devices, and the non-revoked list comprises the numbers 1 through 6 inclusive. One could just as well refer to the group S0ι7 as Sι>6. This is a mere matter of convention and ease of notation.
EFFICIENT CERTIFICATE DISTRIBUTION The sections above outline how to provide in an efficient manner (with regard to both transmission- and storage-size) revocation/authorization information to devices by dividing the devices into groups and distributing certificates for groups. Below some examples are discussed as to how to turn group-identifiers (group EDs), such as the a,b in Sa,b, into certificates: i.e., how to apply the Certification Authority's signature to such group- identifiers. As described above signatures expand a message by C-bits, typically 1024 bits, independent of the message-size itself. So naively, if certificates are transmitted to m groups, where each group-identifier is /-bits, the total transmission size is not m • /-bits, but m (l+C) bits. Because for the methods outlined above / is typically only in the order of 40...100-bits, i.e., / « C, the signatures constitute the bulk of the transmission- / storage-size. However, because C is independent of the message-size that the signature protects, the inventors propose the following optimizations to drastically reduce the overhead due to the signature. In a first optimization scheme, the certificate is constructed with a message- part containing the group-EDs for multiple groups, to which a signature over all of these group-IDs is added. The certificate validates, as it were, a group-of-groups. Note: for practical reasons, the total length of the group-EDs in a group-of-groups preferably does not exceed C.
In a further optimization scheme, the message part of the certificate is compressed. Signatures of messages with length m < C can have the property that the message can be retrieved from just the signature itself! Naively one might think that it is no longer necessary to include the group-EDs themselves into the message-part of the certificate. However, filtering certificates, i.e., deciding which certificate must go to which device, e.g. by a gateway device, becomes then very difficult/costly, because signature processing is very expensive and would have to be done for every certificate.
To help such a filtering device the following is proposed: if it is possible to define an ordering amongst the group-EDs, such as in the case of Simple- White-Listing,
Complete Subtree Method or Modified Black-Listing, the message part of the certificate only needs to contain the "lowest" and "highest" group-EDs present in the group-of-groups (where "lowest" and "highest" are determined relative to the ordering relation). This allows the filter to decide whether this certificate might contain a relevant group-ED. This can then be verified by the destination device itself inspecting the signature. Et allows the rapid rejection of the bulk of certificates that are irrelevant.
The above is illustrated in the tables of Fig. 5. Reference numeral 402 indicates the scheme wherein each respective group of a set of k groups Si , ..., Sfc is provided with a respective signature Sign[Sι ], ..., SignfSjJ. Each group S[ is identified by a string with a length on the order of typically 40 bits, as mentioned earlier. The length of the signature Sign[Sj] is typically 1024 bits as mentioned above.
Reference numeral 404 indicates the scheme of the first optimization mentioned above. The number of signatures, here: k, is now replaced by a single signature that validates the whole group S\ , ..., Sfc If there are more than k signatures, more certificates (each for every group of k certificates) would need to be created. However, it will be clear that this still results in a substantial saving in the number of certificates that need to be distributed: one for every k original certificates.
Reference numeral 406 relates to the further optimization explained above that comprises reducing the message S 1 S2 • • • S^ to S 1 Sfc. This further optimization reduces the factor of two of the first scheme to a factor of the order of (1024+80V1024 = 1.08. That is, the overhead from the signatures is cancelled almost completely.
These optimizations affect the various partitioning schemes, discussed earlier, as follows.
Simple Black-Listing
In this case the certificate gets appended to the long blacklist of r-n bits, which yields a total of r-n + bits transmission size. The same holds for storage. The signature size is negligible. Optimizations with respect to signature application do not work because there is only one group.
Simple White-Listing
There are (N-r) groups in total of size (roughly) w-bits each. Appending a signature yields (N-r)-(C+n) bits in transmission size. With the first optimization scheme, only a single signature needs to be computed/transmitted for every Lc/nJ non-revoked devices (because LC/MJ serial-numbers take [_Cln\ ■ n « C bits). To apply the further optimization, the (non-revoked) devices are ordered, e.g., by Device ED, and only the first and the last in such a group of \_Cln\ serial-numbers are put in the message-part itself. This results in a transmission size of ((N-r) / LC/nJ)- (2n+C) « N(n+2n2/C) * N-n. (Here N is the total number of issued devices). For storage obviously only one certificate needs to be retrieved and stored: C bits.
Complete Subtree Method
There are r-(«-log2 r) groups, each described by an n-bit number (tree-node). Following the first optimization, [_C I n] of those can be fit into C-bits, and a single signature can be supplied for them together. The further optimization can also be performed by ordering the tree-nodes, and then leaving only two (lowest and highest) tree-nodes in the message itself. The total transmission size is (r-(«-log2>) / [.C I nj) • (2n+C) » r-(«-log2 r) • (n + 2n(n+\)IC) « «r-(«-log2 r). For storage, only a single certificate needs to be stored: C bits.
Subset Difference Method
There are (statistically) 1.25 r groups, each described by an (n + 2-log2 n )-bit number (2 tree-nodes). Following the first optimization, L / (n + 2-log2 n )J of those can be accommodated in C-bits and a single signature can be supplied for all of them together. The further optimization can also be performed by means of ordering the tree-nodes, leaving only two tree-nodes in the message itself. The total transmission size is then (1.25r / \_C I (n + 2-log2 n )_|) • (2n+ « 1.25r-(«+21og2 n). For storage, only the signature part of a single certificate needs to be stored, the message itself is not necessary: C-bits.
Modified Black-Listing Method
There are (r+1) groups described by r numbers of n-bits each. Following the first optimization, \_C I n] numbers can be accommodated in C-bits and a single signature can be provided for all of them together. The further optimization can also be performed: say a signature protects the group-of-groups described by {/i,/2.../* }, i.e., the groups S(f\f2) Sififi)- ■
Figure imgf000018_0001
Such a group-of groups can described by just putting/i and/* in the message part. The transmission size then comes to ( (r+1) / \_C I n\ ) • (C+2«) « r-n. For storage, only the signature part of a single signature needs to be stored, the message itself is not necessary: C-bits.
Note that for random distribution of revoked devices, the Modified Black- Listing method is superior by far to any of the other methods. In fact, it almost achieves the lower bound in transmission size given by black-listing and the lower bound in storage size given by white listing. The other methods may become relevant if devices are organized hierarchically, e.g., if typically all devices of a certain model need to be revoked.
The invention thus provides several methods to reduce the overhead due to signatures by not transmitting most of the message-part of the certificate, and reconstructing it upon reception from the signature-part. From a cryptographic point this may introduce a security risk, because efficiently packed signatures, with a message having little redundancy, and signatures without significant redundancy are considered unsafe: they are too easy to create without the private key of the Certification Authority. A hacker would just generate a random C-bit number and present it as a certificate. If almost all messages are considered valid, also all signatures will be considered valid! Below it is discussed why there is still enough redundancy left in the description of groups-of-groups so that it is effectively impossible for a hacker to construct invalid signatures.
Verification of a certificate's signature requires prior knowledge of its internal format, in addition to the Certificate Authority's public key. A commonly used technique is to calculate a hash value over the entire message, and include that in the data that is covered by the signature (i.e. encrypted using the Certificate Authority's private key). This technique has the drawback that it extends the size of the message by at least the size of the hash value — except in cases where the message is sufficiently short. Note that this data covered by the signature may include part of the original message, where that part is not transmitted otherwise, which case is referred to as digital signatures with message recovery.
Alternatively, the entire message may be transmitted separately from the signature, which case is being referred to as digital signatures with appendix.
For several of the methods described here an alternative technique can be used that is more efficient with respect to certificate size. As explained before, two certificates are being used to vouch for a device's authorization. The first is a so-called Device Certificate, which contains a device's ID and its public key. It is built into a device at manufacturing time. The second is a so-called Authorization Certificate, which contains a list of some device EDs that are authorized. Only devices that are able to present a Device Certificate with an ED that is listed in a corresponding Authorization Certificate will be authenticated by the system. This relation between the two certificates is one of the ingredients that will be used in the signature verification process. The other ingredient is knowledge of the encoding format of the authorized device IDs in the Authorization Certificates. Note that only verification is considered of an Authorization Certificate's signature. Verification of a Device Certificate's signature can be performed according to standard techniques, e.g., those using a hash function.
In the following it is assumed that the list of authorized device EDs is partitioned into a set of groups, which are characterized by n bit numbers. It is also assumed that the size of a signature, i.e. an Authorization Certificate, is C bits. The total number of groups that can be represented is N = 2". Finally, in order to (slightly) reduce the encoding complexity, it is assumed that devices 0 and N-l are revoked from the start.
A number of k = \_(C-m)/n] group IDs are packed per certificate, with m representing a number of bits to encode the sequence number of the certificate and other relevant information. The boundary condition for a valid certificate is that all group EDs are unique, and sorted in ascending order, e.g., EDQ < EDI < ....< D^.j . Now, if a certificate contained fewer than k group EDs, the open places would be filled with random data that conforms to this boundary condition. Part of the reserved bits represented by m would then be used to indicate the number of valid entries. Generating a random signature corresponds to signing a random sequence of A: group EDs. The probability P that the boundary condition is satisfied (i.e., they are ordered) equals:
P = [N.(N-l)...(N-k+l)]/Nk k! « {1 - [(k-l).k]/2N}/k! « 1/k! For realistic values of C and n, e.g., n = 40 and C = 1024, this probability Pιist ≡ 1/283. The meaning of this number is that an attacker would have to perform in between 282 and 281+m public key operations in order to generate a valid Authorization Certificate. This number is prohibitively large for an attacker to successfully generate false certificates.
It should be noted that the above-mentioned embodiments illustrate rather than limit the invention, and that those skilled in the art will be able to design many alternative embodiments without departing from the scope of the appended claims. In the claims, any reference signs placed between parentheses shall not be construed as limiting the claim. The word "comprising" does not exclude the presence of elements or steps other than those listed in a claim. The word "a" or "an" preceding an element does not exclude the presence of a plurality of such elements. The invention can be implemented by means of hardware comprising several distinct elements, and by means of a suitably programmed computer.
In the device claim enumerating several means, several of these means can be embodied by one and the same item of hardware. The mere fact that certain measures are recited in mutually different dependent claims does not indicate that a combination of these measures cannot be used to advantage.

Claims

CLAIMS:
1. A method of controlling authentication of a first device to a second device, the devices being assigned respective device identifiers, the method comprising distributing to the first device a group certificate identifying a range of non-revoked device identifiers, said range encompassing the device identifier of the first device.
2. The method of claim 1, in which the respective device identifiers correspond to leaf nodes in a hierarchically ordered tree, the method further comprising identifying in the group certificate a node in the hierarchically ordered tree, said node representing a subtree in which the leaf nodes correspond to the range of non-revoked device identifiers.
3. The method of claim 2, further comprising identifying in the group certificate a further node in the subtree, said further node representing a further subtree in which the leaf nodes correspond to device identifiers excluded from the range of non-revoked device identifiers.
4. The method of claim 1, in which the respective device identifiers are selected from a sequentially ordered range, the method further comprising identifying in the group certificate a subrange of the sequentially ordered range, said subrange encompassing the range of non-revoked device identifiers.
5. The method of claim 1 , further comprising identifying plural respective ranges of non-revoked device identifiers in a single group certificate.
6. The method of claim 5, in which the plural respective ranges in the single group certificate are sequentially ordered, the method further comprising identifying the plural respective ranges in the single group certificate through an indication of the lowest and highest respective ranges in the sequential ordering.
7. The method of claim 1, in which the group certificate comprises an indication of a validity period.
8. The method of claim 1, in which the group certificate comprises a version indication.
PCT/IB2003/002340 2002-06-17 2003-05-27 Method for authentication between devices WO2003107589A1 (en)

Priority Applications (6)

Application Number Priority Date Filing Date Title
JP2004514269A JP2005530397A (en) 2002-06-17 2003-05-27 Authentication method between devices
EP03727855A EP1516453A1 (en) 2002-06-17 2003-05-27 Method for authentication between devices
KR10-2004-7020633A KR20050013585A (en) 2002-06-17 2003-05-27 Method for authentication between devices
BR0305072-6A BR0305072A (en) 2002-06-17 2003-05-27 Method for controlling authentication from a first device to a second device
US10/517,924 US20050220304A1 (en) 2002-06-17 2003-05-27 Method for authentication between devices
AU2003233103A AU2003233103A1 (en) 2002-06-17 2003-05-27 Method for authentication between devices

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP02077423 2002-06-17
EP02077423.8 2002-06-17

Publications (1)

Publication Number Publication Date
WO2003107589A1 true WO2003107589A1 (en) 2003-12-24

Family

ID=29724512

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2003/002340 WO2003107589A1 (en) 2002-06-17 2003-05-27 Method for authentication between devices

Country Status (9)

Country Link
US (1) US20050220304A1 (en)
EP (1) EP1516453A1 (en)
JP (1) JP2005530397A (en)
KR (1) KR20050013585A (en)
CN (1) CN1663174A (en)
AU (1) AU2003233103A1 (en)
BR (1) BR0305072A (en)
RU (1) RU2005100851A (en)
WO (1) WO2003107589A1 (en)

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2005119398A1 (en) 2004-06-04 2005-12-15 Koninklijke Philips Electronics N.V. Authentication method for authenticating a first party to a second party
EP1624416A3 (en) * 2004-07-15 2006-03-15 Avaya Technology Corp. Authorising the execution of a command from a wireless terminal based on the presence or absence of nearby terminals
WO2007059378A2 (en) * 2005-11-10 2007-05-24 Motorola Inc. A method for managing security keys utilized by media devices in a local area network
US7480931B2 (en) 2004-07-24 2009-01-20 Bbs Technologies, Inc. Volume mount authentication
JP2010182322A (en) * 2004-12-21 2010-08-19 Sandisk Corp Memory system with versatile content control
US7937746B2 (en) 2006-04-25 2011-05-03 Samsung Electronics Co., Ltd. Apparatus and method for hierarchically connecting devices
US7965845B2 (en) 2004-06-29 2011-06-21 Koninklijke Philips Electronics N. V. System and methods for efficient authentication of medical wireless ad hoc network nodes
US8028332B2 (en) * 2005-09-14 2011-09-27 Nagravision S.A. Verification method of a target device connected to a master device
US8220039B2 (en) 2005-07-08 2012-07-10 Sandisk Technologies Inc. Mass storage device with automated credentials loading
US8336106B2 (en) 2007-03-06 2012-12-18 Nagravision S.A. Method to control the access to conditional access audio/video content
US8463883B2 (en) 2008-02-11 2013-06-11 Nagravision S.A. Method for updating and managing an audiovisual data processing application included in a multimedia unit by means of a conditional access module
US8893302B2 (en) 2005-11-09 2014-11-18 Motorola Mobility Llc Method for managing security keys utilized by media devices in a local area network
US9104618B2 (en) 2008-12-18 2015-08-11 Sandisk Technologies Inc. Managing access to an address range in a storage device
US10708634B2 (en) 2011-07-01 2020-07-07 Nagravision S.A. Method for playing repeatable events on a media player

Families Citing this family (55)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2005088896A1 (en) * 2004-03-11 2005-09-22 Koninklijke Philips Electronics N.V. Improved domain manager and domain device
EP1594316A1 (en) * 2004-05-03 2005-11-09 Thomson Licensing Certificate validity checking
US7730482B2 (en) * 2004-06-08 2010-06-01 Covia Labs, Inc. Method and system for customized programmatic dynamic creation of interoperability content
KR100664312B1 (en) * 2005-01-20 2007-01-04 삼성전자주식회사 Device authentication method and system in home network
KR100970391B1 (en) 2005-04-19 2010-07-15 삼성전자주식회사 Method for Making Tag in Broadcast Encryption System
US9177114B2 (en) * 2005-10-04 2015-11-03 Google Technology Holdings LLC Method and apparatus for determining the proximity of a client device
US9054879B2 (en) * 2005-10-04 2015-06-09 Google Technology Holdings LLC Method and apparatus for delivering certificate revocation lists
US8306026B2 (en) * 2005-12-15 2012-11-06 Toshiba America Research, Inc. Last hop topology sensitive multicasting key management
JP4890867B2 (en) * 2006-01-17 2012-03-07 キヤノン株式会社 Information processing apparatus and control method thereof
KR20070119335A (en) * 2006-06-15 2007-12-20 삼성전자주식회사 Method of allocating a key of user for broadcast encryption
US7958368B2 (en) * 2006-07-14 2011-06-07 Microsoft Corporation Password-authenticated groups
US8201215B2 (en) * 2006-09-08 2012-06-12 Microsoft Corporation Controlling the delegation of rights
US20080065899A1 (en) * 2006-09-08 2008-03-13 Microsoft Corporation Variable Expressions in Security Assertions
US8060931B2 (en) 2006-09-08 2011-11-15 Microsoft Corporation Security authorization queries
US7814534B2 (en) 2006-09-08 2010-10-12 Microsoft Corporation Auditing authorization decisions
US8095969B2 (en) * 2006-09-08 2012-01-10 Microsoft Corporation Security assertion revocation
US20080066169A1 (en) * 2006-09-08 2008-03-13 Microsoft Corporation Fact Qualifiers in Security Scenarios
US20080066147A1 (en) * 2006-09-11 2008-03-13 Microsoft Corporation Composable Security Policies
US8938783B2 (en) * 2006-09-11 2015-01-20 Microsoft Corporation Security language expressions for logic resolution
US8656503B2 (en) * 2006-09-11 2014-02-18 Microsoft Corporation Security language translations with logic resolution
US8042161B1 (en) * 2006-11-22 2011-10-18 Symantec Corporation Automatic sharing of whitelist data
US20080148253A1 (en) * 2006-12-15 2008-06-19 Microsoft Corporation Automatic software license reconciliation
US8201231B2 (en) * 2007-02-21 2012-06-12 Microsoft Corporation Authenticated credential-based multi-tenant access to a service
CN104200145B (en) 2007-09-24 2020-10-27 苹果公司 Embedded verification system in electronic device
US8600120B2 (en) 2008-01-03 2013-12-03 Apple Inc. Personal computing device control using face detection and recognition
US8997252B2 (en) * 2009-06-04 2015-03-31 Google Technology Holdings LLC Downloadable security based on certificate status
US8973129B2 (en) * 2009-08-31 2015-03-03 Tt Government Solutions, Inc. System and method for detecting and evicting malicious vehicles in a vehicle communications network
US20130055369A1 (en) * 2011-08-24 2013-02-28 Mcafee, Inc. System and method for day-zero authentication of activex controls
US9002322B2 (en) * 2011-09-29 2015-04-07 Apple Inc. Authentication with secondary approver
WO2014017959A1 (en) * 2012-07-27 2014-01-30 Telefonaktiebolaget L M Ericsson (Publ) Secure session for a group of network nodes
WO2014143776A2 (en) 2013-03-15 2014-09-18 Bodhi Technology Ventures Llc Providing remote interactions with host device using a wireless device
US9425967B2 (en) * 2013-03-20 2016-08-23 Industrial Technology Research Institute Method for certificate generation and revocation with privacy preservation
CN104184713B (en) 2013-05-27 2018-03-27 阿里巴巴集团控股有限公司 Terminal identification method, machine identifier register method and corresponding system, equipment
US10142108B2 (en) * 2013-06-17 2018-11-27 Qube Cinema, Inc. Copy protection scheme for digital audio and video content authenticated HDCP receivers
US9898642B2 (en) 2013-09-09 2018-02-20 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
CN104023009B (en) * 2014-05-26 2017-08-22 国云科技股份有限公司 A kind of Web system license validation method
US9483763B2 (en) 2014-05-29 2016-11-01 Apple Inc. User interface for payments
WO2015183367A1 (en) 2014-05-30 2015-12-03 Apple Inc. Continuity
CN104036181B (en) * 2014-06-10 2017-08-11 广州视睿电子科技有限公司 Intelligent flat control method and system based on intelligent controller
DK201670622A1 (en) 2016-06-12 2018-02-12 Apple Inc User interfaces for transactions
US11431836B2 (en) 2017-05-02 2022-08-30 Apple Inc. Methods and interfaces for initiating media playback
US10992795B2 (en) 2017-05-16 2021-04-27 Apple Inc. Methods and interfaces for home media control
CN111343060B (en) 2017-05-16 2022-02-11 苹果公司 Method and interface for home media control
US20220279063A1 (en) 2017-05-16 2022-09-01 Apple Inc. Methods and interfaces for home media control
JP6736686B1 (en) 2017-09-09 2020-08-05 アップル インコーポレイテッドApple Inc. Implementation of biometrics
JP6472911B2 (en) * 2018-02-19 2019-02-20 株式会社東芝 COMMUNICATION DEVICE, COMMUNICATION METHOD, PROGRAM, AND COMMUNICATION SYSTEM
US11170085B2 (en) 2018-06-03 2021-11-09 Apple Inc. Implementation of biometric authentication
US10860096B2 (en) 2018-09-28 2020-12-08 Apple Inc. Device control using gaze information
US11100349B2 (en) 2018-09-28 2021-08-24 Apple Inc. Audio assisted enrollment
KR102436985B1 (en) 2019-05-31 2022-08-29 애플 인크. User interface for controlling audio media
US11010121B2 (en) 2019-05-31 2021-05-18 Apple Inc. User interfaces for audio media control
US11816194B2 (en) * 2020-06-21 2023-11-14 Apple Inc. User interfaces for managing secure operations
US11392291B2 (en) 2020-09-25 2022-07-19 Apple Inc. Methods and interfaces for media control with dynamic feedback
US11847378B2 (en) 2021-06-06 2023-12-19 Apple Inc. User interfaces for audio routing
US11784956B2 (en) 2021-09-20 2023-10-10 Apple Inc. Requests to add assets to an asset account

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0932109A2 (en) * 1998-01-22 1999-07-28 Yeda Research & Development Company, Ltd. A method for authentification item
WO2001061591A1 (en) * 2000-02-15 2001-08-23 Sony Electronics, Inc. Method and apparatus for implementing revocation in broadcast networks
WO2002031630A2 (en) * 2000-10-11 2002-04-18 Koninklijke Philips Electronics N.V. Method and apparatus for revocation list management using a contact list having a contact count field
US6397329B1 (en) * 1997-11-21 2002-05-28 Telcordia Technologies, Inc. Method for efficiently revoking digital identities

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5220604A (en) * 1990-09-28 1993-06-15 Digital Equipment Corporation Method for performing group exclusion in hierarchical group structures
US6850252B1 (en) * 1999-10-05 2005-02-01 Steven M. Hoffberg Intelligent electronic appliance system and method
US6097811A (en) * 1995-11-02 2000-08-01 Micali; Silvio Tree-based certificate revocation system
US6487658B1 (en) * 1995-10-02 2002-11-26 Corestreet Security, Ltd. Efficient certificate revocation
US5949877A (en) * 1997-01-30 1999-09-07 Intel Corporation Content protection for transmission systems
US6275941B1 (en) * 1997-03-28 2001-08-14 Hiatchi, Ltd. Security management method for network system
JP2002073568A (en) * 2000-08-31 2002-03-12 Sony Corp System and method for personal identification and program supply medium
JP4622087B2 (en) * 2000-11-09 2011-02-02 ソニー株式会社 Information processing apparatus, information processing method, and program storage medium
JP2005520364A (en) * 2001-07-09 2005-07-07 リナックスプローブ株式会社 System and method for updating and extending a digitally signed certificate
US7007040B1 (en) * 2001-12-04 2006-02-28 General Dynamics C4 Systems, Inc. Method and apparatus for storing and updating information in a multi-cast system
US20060020784A1 (en) * 2002-09-23 2006-01-26 Willem Jonker Certificate based authorized domains
US7437771B2 (en) * 2004-04-19 2008-10-14 Woodcock Washburn Llp Rendering protected digital content within a network of computing devices or the like

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6397329B1 (en) * 1997-11-21 2002-05-28 Telcordia Technologies, Inc. Method for efficiently revoking digital identities
EP0932109A2 (en) * 1998-01-22 1999-07-28 Yeda Research & Development Company, Ltd. A method for authentification item
WO2001061591A1 (en) * 2000-02-15 2001-08-23 Sony Electronics, Inc. Method and apparatus for implementing revocation in broadcast networks
WO2002031630A2 (en) * 2000-10-11 2002-04-18 Koninklijke Philips Electronics N.V. Method and apparatus for revocation list management using a contact list having a contact count field

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
NAOR D ET AL: "Revocation and Tracing Schemes for Stateless Receivers", REVOCATION AND TRACING SCHEMES FOR STATELESS RECEIVERS, July 2001 (2001-07-01), XP002203174 *

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2005119398A1 (en) 2004-06-04 2005-12-15 Koninklijke Philips Electronics N.V. Authentication method for authenticating a first party to a second party
US7965845B2 (en) 2004-06-29 2011-06-21 Koninklijke Philips Electronics N. V. System and methods for efficient authentication of medical wireless ad hoc network nodes
EP1624416A3 (en) * 2004-07-15 2006-03-15 Avaya Technology Corp. Authorising the execution of a command from a wireless terminal based on the presence or absence of nearby terminals
US9031534B2 (en) 2004-07-15 2015-05-12 Avaya Inc. Proximity-based authorization
US8571541B2 (en) 2004-07-15 2013-10-29 Avaya Inc. Proximity-based authorization
US7480931B2 (en) 2004-07-24 2009-01-20 Bbs Technologies, Inc. Volume mount authentication
USRE42382E1 (en) 2004-07-24 2011-05-17 Bbs Technologies, Inc. Volume mount authentication
JP2010182322A (en) * 2004-12-21 2010-08-19 Sandisk Corp Memory system with versatile content control
US8220039B2 (en) 2005-07-08 2012-07-10 Sandisk Technologies Inc. Mass storage device with automated credentials loading
US8028332B2 (en) * 2005-09-14 2011-09-27 Nagravision S.A. Verification method of a target device connected to a master device
US8893302B2 (en) 2005-11-09 2014-11-18 Motorola Mobility Llc Method for managing security keys utilized by media devices in a local area network
WO2007059378A3 (en) * 2005-11-10 2008-06-05 Motorola Inc A method for managing security keys utilized by media devices in a local area network
WO2007059378A2 (en) * 2005-11-10 2007-05-24 Motorola Inc. A method for managing security keys utilized by media devices in a local area network
US7937746B2 (en) 2006-04-25 2011-05-03 Samsung Electronics Co., Ltd. Apparatus and method for hierarchically connecting devices
US8336106B2 (en) 2007-03-06 2012-12-18 Nagravision S.A. Method to control the access to conditional access audio/video content
US8463883B2 (en) 2008-02-11 2013-06-11 Nagravision S.A. Method for updating and managing an audiovisual data processing application included in a multimedia unit by means of a conditional access module
US9104618B2 (en) 2008-12-18 2015-08-11 Sandisk Technologies Inc. Managing access to an address range in a storage device
US10708634B2 (en) 2011-07-01 2020-07-07 Nagravision S.A. Method for playing repeatable events on a media player

Also Published As

Publication number Publication date
JP2005530397A (en) 2005-10-06
KR20050013585A (en) 2005-02-04
RU2005100851A (en) 2005-06-10
BR0305072A (en) 2004-09-21
US20050220304A1 (en) 2005-10-06
AU2003233103A1 (en) 2003-12-31
CN1663174A (en) 2005-08-31
EP1516453A1 (en) 2005-03-23

Similar Documents

Publication Publication Date Title
US20050220304A1 (en) Method for authentication between devices
US20050257260A1 (en) System for authentication between devices using group certificates
US20070199075A1 (en) Method of and device for generating authorization status list
US7542568B2 (en) Encryption device a decrypting device a secret key generation device a copyright protection system and a cipher communication device
JP4855498B2 (en) Public key media key ring
CN101467156B (en) Method, system and equipment for creating objects
US20040187001A1 (en) Device arranged for exchanging data, and method of authenticating
US20060020784A1 (en) Certificate based authorized domains
US20080069353A1 (en) System and Method for Cryptographically Authenticating Data Items
EP1728350A1 (en) Improved domain manager and domain device
US20070016784A1 (en) Method of storing revocation list
Pestoni et al. xCP: Peer-to-peer content protection
EP1620993B1 (en) Class-based content transfer between devices
US7860255B2 (en) Content distribution server, key assignment method, content output apparatus, and key issuing center
JP2004312216A (en) Data transmission apparatus, identification information management apparatus for data transmission apparatus, management system for data transmission apparatus, and management method of data transmission apparatus
MXPA06010446A (en) Method of and device for generating authorization status list
MXPA06008255A (en) Method of authorizing access to content

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NI NO NZ OM PH PL PT RO RU SC SD SE SG SK SL TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2003727855

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2806/CHENP/2004

Country of ref document: IN

WWE Wipo information: entry into national phase

Ref document number: 10517924

Country of ref document: US

WWE Wipo information: entry into national phase

Ref document number: 2004514269

Country of ref document: JP

Ref document number: 20038140136

Country of ref document: CN

WWE Wipo information: entry into national phase

Ref document number: 1020047020633

Country of ref document: KR

ENP Entry into the national phase

Ref document number: 2005100851

Country of ref document: RU

Kind code of ref document: A

WWP Wipo information: published in national office

Ref document number: 1020047020633

Country of ref document: KR

WWP Wipo information: published in national office

Ref document number: 2003727855

Country of ref document: EP

WWW Wipo information: withdrawn in national office

Ref document number: 2003727855

Country of ref document: EP